Hackers Stolen Payment Data using Credit Card Skimming Attack from 200 Universities Online Stores
May 5, 2019 Share

Hackers Stolen Payment Data using Credit Card Skimming Attack from 200 Universities Online Stores

Mirrorthief Attack - Hackers Stolen Payment Information from More than 200 College Online Stores Affected

Hackers injected malicious skimming scripts into online stores payment checkout pages to scrape the credit card information and personal details of users.

There are 201 online campus stores present in the United States and Canada are impacted by the attack. Further analysis revealed that attackers compromised PrismWeb platform that used for designing college stores.

The stolen information form checkout pages are sent to a remote server and the amount of payment stolen remain unknown. PrismRBS learned the attack on April 26, 2019.

“PrismRBS became aware that an unauthorized third-party obtained access to some of our customers’ e-commerce websites that PrismRBS hosts. We are proactively notifying potentially impacted customers to let them know about the incident.”

TrendMicro named this attack as Mirrorthief and it shares the characteristics of Magecart Skimming Attack.

Attackers injected a fake Google Analytics script, but it is the skimming script that steals the payment card and personal details.

“The skimmer that the Mirrorthief group used was designed specifically for PrismWeb’s payment page. The skimmer collects data only from HTML elements with the specific IDs on PrismWeb’s payment form.”

HTML Element ID Mirrorthief JSON Data Schema Information
_cc_number aa Credit card number
_cc_expmonth bb Credit card expiration month
_cc_expyear cc Credit card expiration year
cc_type dd Credit card type
_cc_cvn ee Credit card CVN number
cc_first_name ff First name of cardholder
cc_last_name gg Last name of cardholder
bill_to_phone hh Phone number for billing
bill_to_country ii Billing address (country)
bill_to_state jj Billing address (state)
bill_to_street1 kk Billing address (street)
bill_to_street2 ll Billing address (street)
bill_to_city mm Billing address (city)
bill_to_zip nn Billing address (zip code)

The skimmer stoles the following information that includes, card number, expiry date, card type, card verification number (CVN), cardholder’s name and personal details.

Mirrorthief attack chain

Once the user enters the payment card information and personal details in the checkout page and clicks on the payment review, then the skimmer copies the data encrypted with AES encryption and Base64 encoding. Then the data will be sent to the attacker’s server by creating an HTML image element.

“When we checked Mirrorthief’s network infrastructure, we found that it did not have any overlap with any known cybercrime groups. In addition, the skimmer Mirrorthief used in the attack is very different from the others since it’s specially designed to skim PrismWeb’s payment form,” TrendMicro said.

Indicators of Compromise

30c8be0d9deb59d98f7e047579763559f2c2dd9a7b4477636afcbebaaebc7dc5
cloudmetric-analytics[.]com
hxxps://cloudmetric-analytics[.]com/ga[.]js
hxxps://cloudmetric-analytics[.]com/analytics[.]js
hxxps://cloudmetric-analytics[.]com/analytic[.]php?ccm_post=
hxxps://g-analytics[.]com/libs/analytics[.]js
hxxps://ebitbr[.]com/api[.]js

This post Hackers Stolen Payment Data using Credit Card Skimming Attack from 200 Universities Online Stores originally appeared on GB Hackers.